Analysis

  • max time kernel
    98s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 17:39

General

  • Target

    Documents386.xlsm

  • Size

    57KB

  • MD5

    9dbad542b671f4e700258b2c58a9195b

  • SHA1

    0a24b5ba33f37c387a9895702959169f4f577bfa

  • SHA256

    3d799da3e93bebcb93e74ebf906a4690914aa338538eb7abe5627ff87e455da7

  • SHA512

    f50541f6c7059f7a61fe9896b6d0eccfedc34a5b3a81ee7232ea792d0946105c1070785decb54357a3b834a67a3fb37edeab4ab093a474d7a546b0f75b0a5647

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents386.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3740
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:784

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/496-2-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/496-3-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/496-4-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/496-5-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/496-6-0x00007FF9A7210000-0x00007FF9A7847000-memory.dmp
    Filesize

    6.2MB

  • memory/3740-7-0x0000000000000000-mapping.dmp